CVE-2018-20523

Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones allows content provider injection. In other words, a third-party application can read the user's cleartext browser history via an app.provider.query content://com.android.browser.searchhistory/searchhistory request.
Configurations

Configuration 1

cpe:2.3:a:mi:stock_browser:10.2.4g:*:*:*:*:*:*:*

Information

Published : 2019-06-07 04:29

Updated : 2022-04-19 03:36


NVD link : CVE-2018-20523

Mitre link : CVE-2018-20523

Products Affected
CWE